[RHSA-2023:4230-01] Important: kpatch-patch security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jul 20 13:08:27 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2023:4230-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4230
Issue date:        2023-07-20
CVE Names:         CVE-2022-42896 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.9.0) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in
net/bluetooth/l2cap_core.c (CVE-2022-42896)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
kpatch-patch-5_14_0-70_36_1-1-6.el9_0.src.rpm
kpatch-patch-5_14_0-70_43_1-1-5.el9_0.src.rpm
kpatch-patch-5_14_0-70_49_1-1-4.el9_0.src.rpm
kpatch-patch-5_14_0-70_50_2-1-3.el9_0.src.rpm
kpatch-patch-5_14_0-70_53_1-1-2.el9_0.src.rpm
kpatch-patch-5_14_0-70_58_1-1-1.el9_0.src.rpm

ppc64le:
kpatch-patch-5_14_0-70_36_1-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-debuginfo-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-debugsource-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-debuginfo-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-debugsource-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_49_1-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_49_1-debuginfo-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_49_1-debugsource-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_50_2-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_50_2-debuginfo-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_50_2-debugsource-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_53_1-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_53_1-debuginfo-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_53_1-debugsource-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_58_1-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_58_1-debuginfo-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_58_1-debugsource-1-1.el9_0.ppc64le.rpm

x86_64:
kpatch-patch-5_14_0-70_36_1-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-debuginfo-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-debugsource-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-debuginfo-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-debugsource-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_49_1-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_49_1-debuginfo-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_49_1-debugsource-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_50_2-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_50_2-debuginfo-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_50_2-debugsource-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_53_1-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_53_1-debuginfo-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_53_1-debugsource-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_58_1-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_58_1-debuginfo-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_58_1-debugsource-1-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42896
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CXpx
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list